Breach Detection in the Cloud

Logo
Presented by

John Bambenek, President | Bambenek Consulting

About this talk

When we think of cybersecurity for enterprises, we think next-gen firewalls, EDR, and SIEM. But none of these resources can protect your cloud assets as traditionally employed. This means companies must use new techniques to protect cloud environments and the various SaaS applications deployed by modern enterprises. Tune into this talk to learn: 1.) How to collect telemetry and generate alerts from various cloud environments. 2.) Techniques to detect misuse of SaaS application including cloud account takeover. The ultimate goal is to stop cloud and SaaS breach from occurring in the first place.
Related topics:

More from this channel

Upcoming talks (7)
On-demand talks (707)
Subscribers (198712)
This channel features presentations by leading experts in the field of information security. From application, computer, network and Internet security to access control management, data privacy and other hot topics, you will walk away with practical advice for your strategic and tactical information security initiatives.